Star 0

Abstract

DURATION: 3 DAYS
CAPACITY: 20 pax
SEATS AVAILABLE: REGISTRATION CLOSED

REGISTER NOW

SGD2999 (early bird)
SGD3999 (normal)
Early bird registration rate ends on the 30th of April

Overview
This is a unique training that covers red team tactics for pentesting modern day application stack. Attendees will learn to identify, exploit and exfiltrate data from Database Servers, Software Collaboration tools, CI tools, Distributed Configuration & Resource management tools, Containers, Big Data Environments, Search Technologies and Message Brokers. The 3 days workshop is a fast paced and completely hands on program that aims to impart the technical know-how methodology and tools of trade for testing these systems. Real world corporate stacks are emulated in the form of containerised challenges to prepare students for real world scenarios.
Continuous Build & Deployment tools, Message brokers, Configuration Management systems, Resource Management systems and Distributed file systems are some of the most common systems deployed in modern cloud infrastructures thanks to the increase in the distributed nature of software. Modern day pentesting is no more limited to remote command execution from an exposed web application. In present day scenario, all these applications open up multiple doors into a company’s infrastructure. One must be able to effectively find and compromise these systems for a better foothold on the infrastructure which is evident through the recent attacks on the application stack through platforms like Shodan paving way for a full compromise on corporate infrastructures.
In this 3 day workshop we start by looking at the application stack consisting of Databases,CI tools, Distributed Configuration & Resource management tools, Containers, Big Data Environments, Search technologies and Message Brokers.
Along with the training knowledge, the workshop also aims to impart the technical know-how methodology of testing these systems. This workshop is meant for anyone who would like to know, attack or secure the modern day stack. The students are bound to have some real fun and entirely new experience through this unique workshop, as we go through multiple challenging scenarios one might not have come across.
Who Should Attend
Security Engineers, Penetration testers, Bug bounty hunters, System Administrators, SOC analysts, Security enthusiasts, Security Engineers in DevOPS and anyone interested in the modern application stack.
Key Learning Objectives
During the entire duration of the workshop, the students are expected to learn the following

Look for vulnerabilities within the application stack.
Gain in depth knowledge on how to pentest the modern stack consisting of Continuous Build & Deployment tools, Message broker’s, Configuration Management systems, Resource Management systems and Distributed file systems.
Security testing of an entire application stack from an end-to-end perspective.

Prerequisite Knowledge
Knowledge of basic pentesting, web application working and linux command line basics,some ssh commands,the ability to use a web proxy like Burp Suite, ZAP, and the ability to write basic scripts in any interpreted language is an added advantage.
Hardware / Software Requirements
Students require a laptop with administrative and USB access and minimum configuration of 8GB RAM and 100GB hard-disk space. Full visualization support, Virtual Box and Docker should be installed. Linux / Unix installations preferred.
Agenda
Day 1:
Module 0: Modern Application Stack

Evolution of Application Stack
Components of Stack
Threat Modelling
Attack Surface   

Module 1: Pentesting Databases:

MySQL,Postgres and OracleDB

Basic Enumeration
Laying out the attack surface
Pentesting third party plugins.
Attacking Database Servers.
Case Study of CVE-2016-6663
Security testing using tools of trade.

Pentesting NoSQL Databases & Caches: MongoDB, Cassandra, Redis & Memcache

Fingerprinting NoSQL databases,
Injection attacks on NoSQL Databases.
Attacking and identifying vulnerabilities in NoSQL databases through NoSQL exploitation framework.
Case study on Mongo Ransomware and hands on vulnerable applications.

Securing databases.

Module 2: Public Cloud Environments

Introduction to Cloud Environments.
AWS Configurations & AWS Security Checks.
Pentesting AWS lambda servers.
Secure Best practices for Cloud environments and Securing AWS instances

Module 3: CI Tools

Introduction to Jenkins, TeamCity and Go.
Basic misconfigurations and attack surface for these tools.
Security testing of CI Tools and outlook on vulnerabilities in Jenkins,

TeamCity and Go.

Case Study: Remote Code Execution on Jenkins.

Day 2:
Module 4: Software Collaboration Tools

Leveraging Version Control Systems like Git, SVN and Perforce.
Attacking Code collaboration tools – Phabricator, Gitlab and Github Enterprise.

Module 5: Message Brokers

Introduction to RabbitMQ and Kafka.
Common misconfigurations.
Attacking and extracting juicy information from Message brokers.

Module 6: Containers

Hacking Docker environments.
Setting up vulnerability static analysis for Docker containers (Clair and other tools).
Hacking Vagrant instances.
Securing Docker and Vagrant instances.

Module 7: Distributed Configuration Management Systems (DCMS)

Attacking Apache Zookeeper, HashiCorp Consul & Serf, CoreOS Etcd.
Owning the entire application thorough DCMS , pivoted attacks.
Attacking and Scanning using Garfield.

Day 3:
Module 8: Distributed File System

Basic misconfigurations for Hadoop.
Analysing the threat model for Hadoop.
Attacks and remote code executions on Hadoop.
Securing Hadoop Instances.

Module 9: Kubernetes,Mesos and Marathon (Distributed Deployment & Resource Management)

Introduction to Kubernetes,Mesos and Marathon
Fingerprinting Kubernetes,Mesos and Marathon
Common Misconfigurations
Pentesting Kubernetes and pivoting through kubernetes containers.
Hacking entire application stack through Mesos and Marathon.
Securing Mesos instances.

Module 10: Search Technologies

Introduction to ElasticSearch and Apache Solr (Lucene).
Laying out the attack surface and common misconfigurations.
Pentesting ElasticSearch and Solr.
Case Study :ElasticSearch CVE-2015-1427 RCE Exploit.

Module 11: Deployment Management Tools

Overview of Ansible, Chef and Puppet.
Attack surface and Misconfigurations.
Extending foothold on the infrastructure.
Case Studies.